Malware Development and Reverse Engineering 1 The Basics

File Type Create Time File Size Seeders Leechers Updated
Movie 2021-11-04 4.47GB 0 0 1 year ago
Download
Magnet link   or   Save Instantly without Torrenting   or   Torrent download

To download this file, you need a free bitTorrent client such as qBittorrent.

Report Abuse
Tags
Malware  Development  and  Reverse  Engineering  The  Basics  
Related Torrents
  1. Selander D. Advanced Apple Debugging and Reverse Engineering...3ed 2019 PDF 137.98MB
  2. Markstedter M. - Blue Fox Arm Assembly Internals and Reverse Engineering - 2023.pdf 33.70MB
  3. [ FreeCryptoLearn.com ] Udemy - Altcoins and ICOs - Learn the Basics of Digital Coins from Zero 1009.32MB
  4. mbti-manual-a-guide-to-the-development-and-use-of-the-myers-briggs-type-indicator-pdfdrive 621.68MB
  5. Covert Java - Techniques For Decompiling, Patching, And Reverse Engineering 2.10MB
  6. Covert Java - Techniques For Decompiling, Patching, And Reverse Engineering (2004) 3.85MB
  7. 30c3-5322-en-Reverse_engineering_the_Wii_U_Gamepad_h264-iprod.mp4 65.07MB
  8. FPGA Development in VHDL - Beyond the Basics 516.10MB
  9. mohanta-a-malware-analysis-and-detection-engineering-2020 - Downloader.exe 782.95KB
  10. [ DevCourseWeb.com ] P, NP, and NP-Completeness - The Basics of Computational Complexity.zip 982.66KB
Files
  1. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/001 Generating Shellcodes Using Metasploit in Kali Linux.mp4 184.35MB
  2. TutsNode.com.txt 63B
  3. .pad/0 43B
  4. .pad/1 39B
  5. .pad/2 5.35KB
  6. .pad/3 3.07KB
  7. .pad/4 263.05KB
  8. .pad/5 351.99KB
  9. .pad/6 569.08KB
  10. .pad/7 424.73KB
  11. .pad/8 562.46KB
  12. .pad/9 743.57KB
  13. .pad/10 630.55KB
  14. .pad/11 421.11KB
  15. .pad/12 669.40KB
  16. .pad/13 782.10KB
  17. .pad/14 962.37KB
  18. .pad/15 19.44KB
  19. .pad/16 604.23KB
  20. .pad/17 603.04KB
  21. .pad/18 254.73KB
  22. .pad/19 421.72KB
  23. .pad/20 675.66KB
  24. .pad/21 379.78KB
  25. .pad/22 288.38KB
  26. .pad/23 859.99KB
  27. .pad/24 871.14KB
  28. .pad/25 176.99KB
  29. .pad/26 879.99KB
  30. .pad/27 492.36KB
  31. .pad/28 404.40KB
  32. .pad/29 475.43KB
  33. .pad/30 774.42KB
  34. .pad/31 101.18KB
  35. .pad/32 894.19KB
  36. .pad/33 841.66KB
  37. .pad/34 862.63KB
  38. .pad/35 294.96KB
  39. .pad/36 609.52KB
  40. .pad/37 232.89KB
  41. .pad/38 137.77KB
  42. .pad/39 909.03KB
  43. .pad/40 391.12KB
  44. .pad/41 760.29KB
  45. .pad/42 186.34KB
  46. .pad/43 368.33KB
  47. .pad/44 694.85KB
  48. .pad/45 901.35KB
  49. .pad/46 848.30KB
  50. .pad/47 801.86KB
  51. .pad/48 435.49KB
  52. .pad/49 486.72KB
  53. .pad/50 964.74KB
  54. .pad/51 137.20KB
  55. .pad/52 248.87KB
  56. .pad/53 695.34KB
  57. .pad/54 903.76KB
  58. .pad/55 405.75KB
  59. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/01 Introduction/001 Introduction.en.srt 2.97KB
  60. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/01 Introduction/001 Introduction.mp4 69.18MB
  61. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/001 Installing the Virtual Machine.en.srt 9.68KB
  62. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/001 Installing the Virtual Machine.mp4 20.87MB
  63. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/002 Configuring the Virtual Machine.en.srt 13.45KB
  64. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/002 Configuring the Virtual Machine.mp4 152.35MB
  65. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/002 Lab Setup-v3.pdf 56.73KB
  66. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/002 windows 7 download links - v3.txt 373B
  67. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/003 Installing Flare-VM.en.srt 4.38KB
  68. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/003 Installing Flare-VM.mp4 59.71MB
  69. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/004 flarevm.txt 55B
  70. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/004 Installing Microsoft Visual Studio 2019 Community (C++).en.srt 3.78KB
  71. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/004 Installing Microsoft Visual Studio 2019 Community (C++).mp4 25.52MB
  72. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/005 Installing Kali Linux (for generating shellcode using Metasploit).en.srt 7.31KB
  73. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/005 Installing Kali Linux (for generating shellcode using Metasploit).mp4 90.16MB
  74. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/005 installing microsoft visual studio 2019 notes.txt 166B
  75. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/006 Creating Shared Folders on Kali.en.srt 3.15KB
  76. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/006 Creating Shared Folders on Kali.mp4 35.17MB
  77. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/006 installing kali linux.txt 382B
  78. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/03 Building EXE and DLL and Examining PE Structure/001 Building EXE and DLL and Examining PE Structure.en.srt 19.22KB
  79. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/03 Building EXE and DLL and Examining PE Structure/001 Building EXE and DLL and Examining PE Structure.mp4 134.44MB
  80. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/03 Building EXE and DLL and Examining PE Structure/008 01-buildingEXEandDLL.zip 1.55KB
  81. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/001 1-intro to embedding shellcode payload.en.srt 14.92KB
  82. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/001 1-intro to embedding shellcode payload.mp4 97.59MB
  83. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/002 Embedding Shellcode Payload in .TEXT Section.en.srt 13.05KB
  84. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/002 Embedding Shellcode Payload in .TEXT Section.mp4 110.35MB
  85. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/003 Embedding Shellcode Payload in .DATA Section.en.srt 12.62KB
  86. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/003 Embedding Shellcode Payload in .DATA Section.mp4 110.24MB
  87. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/009 02-embeddingPayload.zip 1.30KB
  88. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/009 notes for embedding shellcode payload in text section.txt 434B
  89. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/011 02-embeddingPayload.zip 2.59KB
  90. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/001 Generating Shellcodes Using Metasploit in Kali Linux.en.srt 19.28KB
  91. [TGx]Downloaded from torrentgalaxy.to .txt 585B
  92. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/012 creating shellcode with metasploit notes.txt 317B
  93. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/012 metasploit msfconsole commands.txt 2.53KB
  94. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/012 notepad_shellcode.zip 413B
  95. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/001 Intro to Embedding Shellcode in .RSRC Section.en.srt 15.75KB
  96. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/001 Intro to Embedding Shellcode in .RSRC Section.mp4 94.63MB
  97. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.en.srt 11.34KB
  98. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.mp4 115.59MB
  99. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/013 02-embeddingPayload.zip 4.84KB
  100. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/013 embedding shellcode in resources notes.txt 444B
  101. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/07 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program/001 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program.en.srt 8.63KB
  102. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/07 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program/001 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program.mp4 93.72MB
  103. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/001 Intro to Base64 Encoding of Shellcode Payload.en.srt 13.61KB
  104. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/001 Intro to Base64 Encoding of Shellcode Payload.mp4 109.98MB
  105. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/016 03-base64_encoding_payload.zip 2.73KB
  106. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/016 Base64 Encoding Notes.txt 117B
  107. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/016 Encoding or Encrypting Payloads.pdf 468.80KB
  108. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/09 Reverse Engineering Base64 Encoded Payloads/001 Reverse Engineering Base64 Encoded Payloads.en.srt 9.91KB
  109. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/09 Reverse Engineering Base64 Encoded Payloads/001 Reverse Engineering Base64 Encoded Payloads.mp4 116.38MB
  110. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/09 Reverse Engineering Base64 Encoded Payloads/017 reversing base64 notes.txt 847B
  111. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/09 Reverse Engineering Base64 Encoded Payloads/017 reversing_base64.zip 68.79KB
  112. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/001 Intro To XOR Encryption.en.srt 17.45KB
  113. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/001 Intro To XOR Encryption.mp4 131.59MB
  114. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/002 Analyzing XOR encryption payload with xdbg.en.srt 3.79KB
  115. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/002 Analyzing XOR encryption payload with xdbg.mp4 47.26MB
  116. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/018 04-XOR_encrypting_payload.zip 2.66KB
  117. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/018 xor encryption notes.txt 235B
  118. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/11 Reverse Engineering XOR Encryption/001 Reverse Engineering XOR Encryption.en.srt 5.69KB
  119. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/11 Reverse Engineering XOR Encryption/001 Reverse Engineering XOR Encryption.mp4 73.24MB
  120. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/12 AES Encryption of Payload/001 Intro to AES Encryption.en.srt 12.12KB
  121. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/12 AES Encryption of Payload/001 Intro to AES Encryption.mp4 90.15MB
  122. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/12 AES Encryption of Payload/002 AES Encrypting the Payload.en.srt 6.18KB
  123. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/12 AES Encryption of Payload/002 AES Encrypting the Payload.mp4 68.16MB
  124. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/12 AES Encryption of Payload/021 05-AES_encrypting_payload.zip 2.39KB
  125. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/12 AES Encryption of Payload/021 aes encryption notes.txt 994B
  126. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/13 Reverse Engineering AES Encryption Using CryptDecrypt/001 Reverse Engineering AES Encryption Using CryptDecrypt API.en.srt 10.30KB
  127. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/13 Reverse Engineering AES Encryption Using CryptDecrypt/001 Reverse Engineering AES Encryption Using CryptDecrypt API.mp4 119.27MB
  128. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/13 Reverse Engineering AES Encryption Using CryptDecrypt/023 reversing aes encryption notes.txt 786B
  129. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/13 Reverse Engineering AES Encryption Using CryptDecrypt/023 reversing_aes.zip 69.32KB
  130. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/14 Testing Shellcode Using Shellcode Runner/001 Testing Shellcode Using Shellcode Runner.en.srt 5.45KB
  131. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/14 Testing Shellcode Using Shellcode Runner/001 Testing Shellcode Using Shellcode Runner.mp4 47.62MB
  132. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/14 Testing Shellcode Using Shellcode Runner/024 shellcode_runner.zip 1.83KB
  133. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/001 Intro to Function Obfuscation Using GetProcAddress API.en.srt 11.05KB
  134. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/001 Intro to Function Obfuscation Using GetProcAddress API.mp4 107.41MB
  135. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/002 Function Obfuscation Using GetProcAddress and XOR Encryption.en.srt 13.85KB
  136. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/002 Function Obfuscation Using GetProcAddress and XOR Encryption.mp4 110.06MB
  137. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/025 06-function_obfuscation.zip 3.85KB
  138. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/025 obfuscating functions notes.txt 809B
  139. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/16 Reverse Engineering Function Obfuscation/001 Reverse Engineering Function Obfuscation.en.srt 5.38KB
  140. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/16 Reverse Engineering Function Obfuscation/001 Reverse Engineering Function Obfuscation.mp4 53.87MB
  141. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/16 Reverse Engineering Function Obfuscation/027 obfuscating functions notes.txt 809B
  142. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/16 Reverse Engineering Function Obfuscation/027 reversing_function_obfuscation.zip 68.32KB
  143. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/001 Introduction to Trojan Engineering.en.srt 15.12KB
  144. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/001 Introduction to Trojan Engineering.mp4 81.14MB
  145. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/002 Using Metasploit to Create MsPaint Shellcode.en.srt 7.67KB
  146. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/002 Using Metasploit to Create MsPaint Shellcode.mp4 77.52MB
  147. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/003 Testing MsPaint Shellcode with ShellcodeRunner.en.srt 5.02KB
  148. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/003 Testing MsPaint Shellcode with ShellcodeRunner.mp4 42.64MB
  149. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/004 Trojanizing Crackme1 - Part 1.en.srt 12.29KB
  150. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/004 Trojanizing Crackme1 - Part 1.mp4 134.66MB
  151. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/005 Trojanizing Crackme1 - Part 2.en.srt 7.58KB
  152. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/005 Trojanizing Crackme1 - Part 2.mp4 74.54MB
  153. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/028 Creating Trojans.pdf 705.43KB
  154. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/030 07-trojan-creation.zip 51.30KB
  155. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/18 Reverse Engineering Code Cave Trojans/001 Reverse Engineering Code Cave Trojans.en.srt 7.17KB
  156. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/18 Reverse Engineering Code Cave Trojans/001 Reverse Engineering Code Cave Trojans.mp4 70.13MB
  157. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/18 Reverse Engineering Code Cave Trojans/002 Testing 32-bit Shellcode with ShellcodeRunner32.en.srt 5.29KB
  158. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/18 Reverse Engineering Code Cave Trojans/002 Testing 32-bit Shellcode with ShellcodeRunner32.mp4 39.32MB
  159. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/18 Reverse Engineering Code Cave Trojans/033 reversing code cave trojan notes.txt 187B
  160. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/18 Reverse Engineering Code Cave Trojans/033 reversing_codecave_trojan.zip 49.15KB
  161. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/18 Reverse Engineering Code Cave Trojans/034 shellcode_runner32.zip 1.68KB
  162. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/001 Introduction to Process Injection.en.srt 4.31KB
  163. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/001 Introduction to Process Injection.mp4 13.32MB
  164. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/002 Creating MessageBox Shellcode Using Metasploit in Kali Linux.en.srt 3.87KB
  165. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/002 Creating MessageBox Shellcode Using Metasploit in Kali Linux.mp4 32.22MB
  166. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/003 Process Injection - Part 1 - Explanation of APIs.en.srt 19.22KB
  167. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/003 Process Injection - Part 1 - Explanation of APIs.mp4 161.73MB
  168. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/004 Process Injection - Part 2 - Running and Testing with Process Hacker.en.srt 5.63KB
  169. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/004 Process Injection - Part 2 - Running and Testing with Process Hacker.mp4 76.61MB
  170. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/035 Process Injection.pdf 507.93KB
  171. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/036 creating messageBox shellcode uwing metasploit.mp4 12.12MB
  172. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/037 08-process injection.zip 2.25KB
  173. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/037 Process Injection Notes.txt 1.25KB
  174. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/20 Detecting Process Injection and Reverse Engineering it/001 Detecting Process Injection and Reverse Engineering it.en.srt 11.23KB
  175. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/20 Detecting Process Injection and Reverse Engineering it/001 Detecting Process Injection and Reverse Engineering it.mp4 131.45MB
  176. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/20 Detecting Process Injection and Reverse Engineering it/039 Reversing Process Injection Notes.txt 1.38KB
  177. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/20 Detecting Process Injection and Reverse Engineering it/039 reversing_process_injection.zip 66.53KB
  178. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/21 Testing Process Injection Shellcode with ShellcodeRunnerInjected/001 Testing Process Injection Shellcode with ShellcodeRunnerInjected.en.srt 5.20KB
  179. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/21 Testing Process Injection Shellcode with ShellcodeRunnerInjected/001 Testing Process Injection Shellcode with ShellcodeRunnerInjected.mp4 55.40MB
  180. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/21 Testing Process Injection Shellcode with ShellcodeRunnerInjected/040 shellcode_runner_injected.zip 2.31KB
  181. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/001 Introduction to DLL Injection.en.srt 5.56KB
  182. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/001 Introduction to DLL Injection.mp4 24.06MB
  183. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/002 Creating 64-bit MSPaint Shellcode with Metasploit.en.srt 4.80KB
  184. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/002 Creating 64-bit MSPaint Shellcode with Metasploit.mp4 54.77MB
  185. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.en.srt 11.28KB
  186. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.mp4 109.41MB
  187. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/004 DLL Injection - Part 2 - Running and Analyzing with Process Hacker.en.srt 5.26KB
  188. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/004 DLL Injection - Part 2 - Running and Analyzing with Process Hacker.mp4 70.90MB
  189. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/005 DLL Injector - version 2 - autodetecting DLL.en.srt 4.99KB
  190. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/005 DLL Injector - version 2 - autodetecting DLL.mp4 42.82MB
  191. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/041 DLL Injection Notes.txt 1.61KB
  192. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/041 DLL Injection.pdf 716.51KB
  193. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/042 shellcode_runner.zip 1.82KB
  194. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/043 09-DLL_injection.zip 3.22KB
  195. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/045 10-DLL_injection_ver2.zip 116.84KB
  196. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/045 DLL Injection ver2 Notes.txt 114B
  197. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/001 Detect DLL Injection and Dump DLL Shellcode.en.srt 12.54KB
  198. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/001 Detect DLL Injection and Dump DLL Shellcode.mp4 159.07MB
  199. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/002 Testing DLL Shellcode Using ShellcodeRunner.en.srt 2.50KB
  200. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/002 Testing DLL Shellcode Using ShellcodeRunner.mp4 28.57MB
  201. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/046 Reversing DLL Injection Notes.txt 1.49KB
  202. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/046 reversing_DLL_injection.zip 111.30KB
  203. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/047 shellcode_runner.zip 1.83KB
  204. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/24 Creating a Stealth Trojan/001 Creating a Stealth Trojan.en.srt 4.21KB
  205. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/24 Creating a Stealth Trojan/001 Creating a Stealth Trojan.mp4 39.12MB
  206. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/24 Creating a Stealth Trojan/048 11-stealth-trojan.zip 115.78KB
  207. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/24 Creating a Stealth Trojan/048 stealth trojan notes.txt 111B
  208. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability/001 Introduction to Lab Project.en.srt 1.17KB
  209. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability/001 Introduction to Lab Project.mp4 4.97MB
  210. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability/002 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability.en.srt 8.81KB
  211. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability/002 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability.mp4 96.34MB
  212. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability/049 Intro to Lab Project.pdf 406.07KB
  213. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability/050 12-lab-project-v3.zip 3.45KB
  214. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/26 Reverse Engineering the Lab Project Trojan/001 Detecting Process Injection and Dumping Explorer Memory.en.srt 6.09KB
  215. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/26 Reverse Engineering the Lab Project Trojan/001 Detecting Process Injection and Dumping Explorer Memory.mp4 81.83MB
  216. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/26 Reverse Engineering the Lab Project Trojan/002 Testing the dumped shellcode using ShellcodeRunnerInjected.en.srt 4.19KB
  217. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/26 Reverse Engineering the Lab Project Trojan/002 Testing the dumped shellcode using ShellcodeRunnerInjected.mp4 50.11MB
  218. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/26 Reverse Engineering the Lab Project Trojan/051 Reversing Lab Project Notes.txt 1.07KB
  219. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/26 Reverse Engineering the Lab Project Trojan/051 reversing_lab_project.zip 49.06KB
  220. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/26 Reverse Engineering the Lab Project Trojan/052 shellcode_runner_injected.zip 2.35KB
  221. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/001 Introduction to Anti Virus Evasion.en.srt 5.07KB
  222. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/001 Introduction to Anti Virus Evasion.mp4 16.76MB
  223. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/002 Installing Yara.en.srt 9.75KB
  224. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/002 Installing Yara.mp4 103.75MB
  225. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.en.srt 19.28KB
  226. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.mp4 182.91MB
  227. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/053 Intro to Anti-virus Evasion.pdf 480.19KB
  228. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/054 installing yara notes.txt 200B
  229. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/054 reversing_lab_project.zip 49.06KB
  230. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/054 yara options.JPG 20.67KB
  231. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/055 13-av-evasion.zip 50.58KB
  232. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/055 av evasion notes.txt 368B
  233. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/28 Bonus Lecture/001 Bonus Lecture.en.srt 1.79KB
  234. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/28 Bonus Lecture/001 Bonus Lecture.mp4 10.60MB
  235. [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/28 Bonus Lecture/056 useful-resources-for-further-study-2021.pdf 668.72KB